Analysis
-
max time kernel
163s -
max time network
219s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
29/11/2022, 06:19
Static task
static1
Behavioral task
behavioral1
Sample
871b63ae8c1c74bab9e50fb74d52bc1664e2cd34f16c3c27b501065a82835086.exe
Resource
win7-20221111-en
General
-
Target
871b63ae8c1c74bab9e50fb74d52bc1664e2cd34f16c3c27b501065a82835086.exe
-
Size
792KB
-
MD5
257c57f2f0d6258eb033986ccab8ce90
-
SHA1
cfc01ff1057b742a3c203f0d3394cc9b289cb2bc
-
SHA256
871b63ae8c1c74bab9e50fb74d52bc1664e2cd34f16c3c27b501065a82835086
-
SHA512
91fbde519812fe1d3c325548d0ad3706f508a224b0e202bf175f9e9c1d5561fc15c3c7a90adcfec9a6b16956bfa149b67546250d7d7767b8ce243908e55e81b5
-
SSDEEP
12288:Q0iO2aYwkEmA4+3ccOvZb+uHVfeQj4d49x+PMEBPK/g/6Af5Volfuq/4Z5OgxmAE:D49s+cKYkxQQk5P
Malware Config
Extracted
cybergate
2.6
testando
prohackerdetected.no-ip.org:2000
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
explorer.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Arquivo corrompido informe-se ao software para mais informaƧoes
-
message_box_title
Erro !
-
password
abcd1234
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\install\\explorer.exe" mJHjR.exe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run mJHjR.exe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\install\\explorer.exe" mJHjR.exe.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run mJHjR.exe.exe -
Executes dropped EXE 3 IoCs
pid Process 1340 mJHjR.exe.exe 884 mJHjR.exe.exe 268 explorer.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500}\StubPath = "C:\\Windows\\install\\explorer.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500} mJHjR.exe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500}\StubPath = "C:\\Windows\\install\\explorer.exe Restart" mJHjR.exe.exe -
resource yara_rule behavioral1/memory/1340-61-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral1/memory/1340-70-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/1804-75-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/1804-78-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/1340-80-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral1/memory/1340-87-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral1/memory/884-92-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral1/memory/884-93-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral1/memory/884-99-0x0000000024160000-0x00000000241C2000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 884 mJHjR.exe.exe 884 mJHjR.exe.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run mJHjR.exe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\install\\explorer.exe" mJHjR.exe.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run mJHjR.exe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\install\\explorer.exe" mJHjR.exe.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\install\explorer.exe mJHjR.exe.exe File opened for modification C:\Windows\install\explorer.exe mJHjR.exe.exe File opened for modification C:\Windows\install\explorer.exe mJHjR.exe.exe File opened for modification C:\Windows\install\ mJHjR.exe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1340 mJHjR.exe.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 884 mJHjR.exe.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 884 mJHjR.exe.exe Token: SeDebugPrivilege 884 mJHjR.exe.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1340 mJHjR.exe.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1628 wrote to memory of 1340 1628 871b63ae8c1c74bab9e50fb74d52bc1664e2cd34f16c3c27b501065a82835086.exe 28 PID 1628 wrote to memory of 1340 1628 871b63ae8c1c74bab9e50fb74d52bc1664e2cd34f16c3c27b501065a82835086.exe 28 PID 1628 wrote to memory of 1340 1628 871b63ae8c1c74bab9e50fb74d52bc1664e2cd34f16c3c27b501065a82835086.exe 28 PID 1628 wrote to memory of 1340 1628 871b63ae8c1c74bab9e50fb74d52bc1664e2cd34f16c3c27b501065a82835086.exe 28 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13 PID 1340 wrote to memory of 1208 1340 mJHjR.exe.exe 13
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\871b63ae8c1c74bab9e50fb74d52bc1664e2cd34f16c3c27b501065a82835086.exe"C:\Users\Admin\AppData\Local\Temp\871b63ae8c1c74bab9e50fb74d52bc1664e2cd34f16c3c27b501065a82835086.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\mJHjR.exe.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\mJHjR.exe.exe"3⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Modifies Installed Components in the registry
PID:1804
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:1672
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\mJHjR.exe.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\mJHjR.exe.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:884 -
C:\Windows\install\explorer.exe"C:\Windows\install\explorer.exe"5⤵
- Executes dropped EXE
PID:268
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD507b549f92925c0119b4353d8280a0b0e
SHA1da5c650625dd5b66eb06261afe867f293b6fcf1b
SHA256c2f54cee410375481cc89cfb1cd6940b2de4631ac3681608c04199df37483ba1
SHA512398c1fb3c0f689fae766d2ce1e79d7711b06aef0acf85dd9adf04d0e633807864d8c33a79b6c077b837185873b84ce1a0fe36263b62996d1e5237341df792f9f
-
Filesize
290KB
MD57bb13a3d10bbe94de06e43ff86099796
SHA122c000a5df0329920bd740e68c5106d01d8455c5
SHA2562750e50c64c8995da42b8c15e03caa3af67148646dbc75adee63406e6945d773
SHA512c25fd59d8c53ade1ff52eb07e6a9294342c08d3eaea819f613a8a1d89ffad3b316e4c79f0e26dfa2ed89542c6d7bfadb681ae17b4d33714638b993e7ea626fcb
-
Filesize
290KB
MD57bb13a3d10bbe94de06e43ff86099796
SHA122c000a5df0329920bd740e68c5106d01d8455c5
SHA2562750e50c64c8995da42b8c15e03caa3af67148646dbc75adee63406e6945d773
SHA512c25fd59d8c53ade1ff52eb07e6a9294342c08d3eaea819f613a8a1d89ffad3b316e4c79f0e26dfa2ed89542c6d7bfadb681ae17b4d33714638b993e7ea626fcb
-
Filesize
290KB
MD57bb13a3d10bbe94de06e43ff86099796
SHA122c000a5df0329920bd740e68c5106d01d8455c5
SHA2562750e50c64c8995da42b8c15e03caa3af67148646dbc75adee63406e6945d773
SHA512c25fd59d8c53ade1ff52eb07e6a9294342c08d3eaea819f613a8a1d89ffad3b316e4c79f0e26dfa2ed89542c6d7bfadb681ae17b4d33714638b993e7ea626fcb
-
Filesize
290KB
MD57bb13a3d10bbe94de06e43ff86099796
SHA122c000a5df0329920bd740e68c5106d01d8455c5
SHA2562750e50c64c8995da42b8c15e03caa3af67148646dbc75adee63406e6945d773
SHA512c25fd59d8c53ade1ff52eb07e6a9294342c08d3eaea819f613a8a1d89ffad3b316e4c79f0e26dfa2ed89542c6d7bfadb681ae17b4d33714638b993e7ea626fcb
-
Filesize
290KB
MD57bb13a3d10bbe94de06e43ff86099796
SHA122c000a5df0329920bd740e68c5106d01d8455c5
SHA2562750e50c64c8995da42b8c15e03caa3af67148646dbc75adee63406e6945d773
SHA512c25fd59d8c53ade1ff52eb07e6a9294342c08d3eaea819f613a8a1d89ffad3b316e4c79f0e26dfa2ed89542c6d7bfadb681ae17b4d33714638b993e7ea626fcb
-
Filesize
290KB
MD57bb13a3d10bbe94de06e43ff86099796
SHA122c000a5df0329920bd740e68c5106d01d8455c5
SHA2562750e50c64c8995da42b8c15e03caa3af67148646dbc75adee63406e6945d773
SHA512c25fd59d8c53ade1ff52eb07e6a9294342c08d3eaea819f613a8a1d89ffad3b316e4c79f0e26dfa2ed89542c6d7bfadb681ae17b4d33714638b993e7ea626fcb
-
Filesize
290KB
MD57bb13a3d10bbe94de06e43ff86099796
SHA122c000a5df0329920bd740e68c5106d01d8455c5
SHA2562750e50c64c8995da42b8c15e03caa3af67148646dbc75adee63406e6945d773
SHA512c25fd59d8c53ade1ff52eb07e6a9294342c08d3eaea819f613a8a1d89ffad3b316e4c79f0e26dfa2ed89542c6d7bfadb681ae17b4d33714638b993e7ea626fcb